Re: [TLS] RFC-4366-bis and the unrecognized_name(112) alert

Peter Sylvester <peter.sylvester@edelweb.fr> Mon, 14 June 2010 18:28 UTC

Return-Path: <peter.sylvester@edelweb.fr>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 3FA413A6974 for <tls@core3.amsl.com>; Mon, 14 Jun 2010 11:28:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.092
X-Spam-Level:
X-Spam-Status: No, score=-0.092 tagged_above=-999 required=5 tests=[AWL=-0.093, BAYES_50=0.001]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qTij8w6u8TxK for <tls@core3.amsl.com>; Mon, 14 Jun 2010 11:28:23 -0700 (PDT)
Received: from ganymede.on-x.com (ganymede.on-x.com [92.103.215.11]) by core3.amsl.com (Postfix) with ESMTP id 28D353A68CC for <tls@ietf.org>; Mon, 14 Jun 2010 11:28:23 -0700 (PDT)
Received: from varuna.puteaux.on-x (varuna.puteaux.on-x [192.168.10.6]) by ganymede.on-x.com (Postfix) with ESMTP id 62929F0 for <tls@ietf.org>; Mon, 14 Jun 2010 18:22:26 +0200 (CEST)
Received: from smtps.on-x.com (mintaka.puteaux.on-x [192.168.14.11]) by varuna.puteaux.on-x (Postfix) with ESMTP id CEC1C17048 for <tls@ietf.org>; Mon, 14 Jun 2010 18:22:24 +0200 (CEST)
Received: from [192.168.0.24] (gut75-3-82-227-163-182.fbx.proxad.net [82.227.163.182]) by smtps.on-x.com (Postfix) with ESMTP id 97B6D77D8 for <tls@ietf.org>; Mon, 14 Jun 2010 18:22:24 +0200 (CEST)
Message-ID: <4C16573D.5080807@edelweb.fr>
Date: Mon, 14 Jun 2010 18:22:21 +0200
From: Peter Sylvester <peter.sylvester@edelweb.fr>
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.1.9) Gecko/20100423 Thunderbird/3.0.4
MIME-Version: 1.0
To: tls@ietf.org
References: <201006141402.o5EE2IIi026247@fs4113.wdf.sap.corp> <4C164C84.4000502@pobox.com>
In-Reply-To: <4C164C84.4000502@pobox.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] RFC-4366-bis and the unrecognized_name(112) alert
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 14 Jun 2010 18:28:24 -0000

>
> In my TLS code, there is a simple configuration scheme that applications
> use to tell the TLS layer which domain names map to which certificate
> chains.  Once set up, the application doesn't need to do anything more
> since the TLS code then handles certificate selection based on the SNI,
> version, cipher suite, supported signature algorithms, and key usage.
> It's quite complicated.
One might call this a facility intermediate layer to simplify application
coding for "common" cases.
>
> You might condemn this as some sort of layering violation, but it really
> does make life easier for application writers.  I wrote the code once
> instead of requiring every application writer to have to reinvent it.
Internal API structures and features do not necessarily need to follow
protocol layers and provide for all options. No problem I think.

Whether it is better to have apis aligned with protocol layers depends
on the protocols, the layer structure, application needs, the temperature
of coffee etc.   Shadokism and/or oversimplification may occur.